Pinned Repositories
cmsdiff
PHP CLI tool to detect differences between CMS versions.
JoomlaVulnScanner
Remote Joomla Version, components and vulnerability scanner
LightFramework
Simple and light PHP Framework
pass
Laravel password manager for teams
salmon
Open-Source Phishing Framework written in Laravel
sigint
Signals intelligence (SIGINT) gathering by interception of WiFi, Bluetooth and GSM
tall-shop
Example shop build with TALL stack (Tailwind, Alpine.js, Laravel, and Livewire)
vulnerabilities
Examples of different vulnerabilities, in a variety of languages, shapes and sizes.
wp-bruteforcer
WordPress XMLRPC amplification bruteforce tool
arall's Repositories
arall/sigint
Signals intelligence (SIGINT) gathering by interception of WiFi, Bluetooth and GSM
arall/vulnerabilities
Examples of different vulnerabilities, in a variety of languages, shapes and sizes.
arall/tall-shop
Example shop build with TALL stack (Tailwind, Alpine.js, Laravel, and Livewire)
arall/altdns
Generates permutations, alterations and mutations of subdomains and then resolves them
arall/elastic-modsecurity
Example of Elastic stash (Elasticsearch, Kibana, Elastic Agent) and ModSecurity with DVWA
arall/filebeat-clamav
arall/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
arall/ipreverse
PHP class to find all Websites hosted on the same IP address.
arall/kraken-api-client
The most powerful and extendable REST API / Websocket client for Kraken.com. Built on PHP8.0
arall/Marlin
Marlin is an optimized firmware for RepRap 3D printers based on the Arduino platform. | Many commercial 3D printers come with Marlin installed. Check with your vendor if you need source code for your specific machine.
arall/openvpn-laravel-admin
Laravel based admin for OpenVPN with GSuite integration
arall/pass_react
arall/salmon
Open-Source Phishing Framework written in Laravel
arall/twitterCryptoBot
arall/pass
Laravel password manager for teams
arall/brew-pkg
Build OS X installer packages directly from Homebrew formulae
arall/CVE-2024-3094-checker
Quick and dirty PoC for checking whether a vulnerable version of xz-utils is installed (CVE-2024-3094)
arall/docker-labs
Labs built in docker to cover NSE lessons
arall/DVWA
Damn Vulnerable Web Application (DVWA)
arall/filament
Admin panel, form builder and table builder for Laravel. Built with the TALL stack. Designed for humans.
arall/graphql-cop
Security Auditor Utility for GraphQL APIs
arall/infection
PHP Mutation Testing library
arall/integrations
Elastic Integrations
arall/laravel-cross-database-subqueries
Eloquent cross database compatibility in subqueries
arall/log4shell-vulnerable-app
Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.
arall/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
arall/sony_challenge
arall/sony_scanner
arall/tarkovdata
Escape From Tarkov game data, contributed by the community, maintained by developers of community tools
arall/webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.